会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Automated forensic document signatures
    • 自动取证文件签名
    • US08312023B2
    • 2012-11-13
    • US12118942
    • 2008-05-12
    • Thomas Clay ShieldsOphir FriederMarcus A. Maloof
    • Thomas Clay ShieldsOphir FriederMarcus A. Maloof
    • G06F7/00
    • H04N21/44008G06F17/30613G06F17/30781G06F17/30964G06F21/55G10L15/26H04L63/12H04L63/1425
    • Methods and systems are provided for a proactive approach for computer forensic investigations. The invention allows organizations anticipating the need for forensic analysis to prepare in advance. Digital representations are generated proactively for a specified target. A digital representation is a digest of the content of the target. Digital representations of a collection of targets indexed and organized in a data structure, such as an inverted index. The searching and comparison of digital representations of a collection of targets allows quick and accurate identification of targets having identical or similar content. Computational and storage costs are expended in advance, which allows more efficient computer forensic investigations. The present invention can be applied to numerous applications, such as computer forensic evidence gathering, misuse detection, network intrusion detection, and unauthorized network traffic detection and prevention.
    • 提供方法和系统用于计算机取证调查的主动方法。 本发明允许组织预期法医分析的需要提前准备。 为指定的目标主动生成数字表示。 数字表示是目标内容的摘要。 索引和组织在数据结构中的目标集合的数字表示,例如反向索引。 搜索和比较目标集合的数字表示可以快速准确地识别具有相同或相似内容的目标。 提前计算和存储成本,这样可以更有效地进行电脑取证调查。 本发明可应用于计算机取证证据采集,误用检测,网络入侵检测,未经授权的网络流量检测与预防等众多应用。
    • 4. 发明申请
    • AUTOMATED FORENSIC DOCUMENT SIGNATURES
    • 自动报告文件签名
    • US20090164517A1
    • 2009-06-25
    • US11963186
    • 2007-12-21
    • Thomas Clay SHIELDSOphir FriederMarcus A. Maloof
    • Thomas Clay SHIELDSOphir FriederMarcus A. Maloof
    • G06F17/30
    • H04L63/1425G06F21/55
    • Methods and systems are provided for a proactive approach for computer forensic investigations. The invention allows organizations anticipating the need for forensic analysis to prepare in advance. Digital signatures are generated proactively for a specified target. The digital signature represents a digest of the content of the target, and can be readily stored. Searching and comparing digital signatures allows quick and accurate identification of targets having identical or similar content. Computational and storage costs are expended in advance, which allow more efficient computer forensic investigations. The present invention can be applied to numerous applications, such as computer forensic evidence gathering, misuse detection, network intrusion detection, and unauthorized network traffic detection and prevention.
    • 提供方法和系统用于计算机法医调查的主动方法。 本发明允许组织预期法医分析的需要提前准备。 为指定的目标主动生成数字签名。 数字签名表示目标内容的摘要,并且可以容易地存储。 搜索和比较数字签名可以快速准确地识别具有相同或相似内容的目标。 提前计算和存储成本,这样可以更有效地进行电脑取证调查。 本发明可应用于计算机取证证据收集,误用检测,网络入侵检测,未经授权的网络流量检测和预防等众多应用。
    • 5. 发明申请
    • AUTOMATED FORENSIC DOCUMENT SIGNATURES
    • 自动报告文件签名
    • US20090164427A1
    • 2009-06-25
    • US12118942
    • 2008-05-12
    • Thomas Clay ShieldsOphir FriederMarcus A. Maloof
    • Thomas Clay ShieldsOphir FriederMarcus A. Maloof
    • G06F7/06G06F17/30
    • H04N21/44008G06F17/30613G06F17/30781G06F17/30964G06F21/55G10L15/26H04L63/12H04L63/1425
    • Methods and systems are provided for a proactive approach for computer forensic investigations. The invention allows organizations anticipating the need for forensic analysis to prepare in advance. Digital representations are generated proactively for a specified target. A digital representation is a digest of the content of the target. Digital representations of a collection of targets indexed and organized in a data structure, such as an inverted index. The searching and comparison of digital representations of a collection of targets allows quick and accurate identification of targets having identical or similar content. Computational and storage costs are expended in advance, which allows more efficient computer forensic investigations. The present invention can be applied to numerous applications, such as computer forensic evidence gathering, misuse detection, network intrusion detection, and unauthorized network traffic detection and prevention.
    • 提供方法和系统用于计算机取证调查的主动方法。 本发明允许组织预期法医分析的需要提前准备。 为指定的目标主动生成数字表示。 数字表示是目标内容的摘要。 索引和组织在数据结构中的目标集合的数字表示,例如反向索引。 搜索和比较目标集合的数字表示可以快速准确地识别具有相同或相似内容的目标。 提前计算和存储成本,这样可以更有效地进行电脑取证调查。 本发明可应用于计算机取证证据收集,误用检测,网络入侵检测,未经授权的网络流量检测与预防等众多应用。
    • 6. 发明授权
    • Automated forensic document signatures
    • 自动取证文件签名
    • US08280905B2
    • 2012-10-02
    • US11963186
    • 2007-12-21
    • Thomas Clay ShieldsOphir FriederMarcus A. Maloof
    • Thomas Clay ShieldsOphir FriederMarcus A. Maloof
    • G06F7/00G06F17/30
    • H04L63/1425G06F21/55
    • Methods and systems are provided for a proactive approach for computer forensic investigations. The invention allows organizations anticipating the need for forensic analysis to prepare in advance. Digital signatures are generated proactively for a specified target. The digital signature represents a digest of the content of the target, and can be readily stored. Searching and comparing digital signatures allows quick and accurate identification of targets having identical or similar content. Computational and storage costs are expended in advance, which allow more efficient computer forensic investigations. The present invention can be applied to numerous applications, such as computer forensic evidence gathering, misuse detection, network intrusion detection, and unauthorized network traffic detection and prevention.
    • 提供方法和系统用于计算机取证调查的主动方法。 本发明允许组织预期法医分析的需要提前准备。 为指定的目标主动生成数字签名。 数字签名表示目标内容的摘要,并且可以容易地存储。 搜索和比较数字签名可以快速准确地识别具有相同或相似内容的目标。 提前计算和存储成本,这样可以进行更有效的计算机取证调查。 本发明可应用于计算机取证证据采集,误用检测,网络入侵检测,未经授权的网络流量检测与预防等众多应用。
    • 7. 发明申请
    • Insider threat detection
    • 内部威胁检测
    • US20080271143A1
    • 2008-10-30
    • US11790225
    • 2007-04-24
    • Gregory D. StephensMarcus A. Maloof
    • Gregory D. StephensMarcus A. Maloof
    • G08B23/00
    • H04L63/1425H04L41/5061H04L63/1408H04L63/1416
    • Methods, systems, and computer program products for insider threat detection are provided. Embodiments detect insiders who act on documents and/or files to which they have access but whose activity is inappropriate or uncharacteristic of them based on their identity, past activity, and/or organizational context. Embodiments work by monitoring the network to detect network activity associated with a set of network protocols; processing the detected activity to generate information-use events; generating contextual information associated with users of the network; and processing the information-use events based on the generated contextual information to generate alerts and threat scores for users of the network. Embodiments provide several information-misuse detectors that are used to examine generated information-use events in view of collected contextual information to detect volumetric anomalies, suspicious and/or evasive behavior. Embodiments provide a user threat ranking system and a user interface to examine user threat scores and analyze user activity.
    • 提供了内部威胁检测的方法,系统和计算机程序产品。 根据身份,过去活动和/或组织环境,实施者会检测对他们有权访问的文档和/或文件采取行动的内部人员,但他们的行为是不适当的或不具体的。 实施例通过监视网络来检测与一组网络协议相关联的网络活动; 处理检测到的活动以产生信息使用事件; 生成与网络的用户相关联的上下文信息; 以及基于所生成的上下文信息来处理所述信息使用事件以生成所述网络用户的警报和威胁分数。 实施例提供了几种信息滥用检测器,用于根据收集的上下文信息来检查产生的信息使用事件以检测体积异常,可疑和/或回避行为。 实施例提供用户威胁评估系统和用户界面来检查用户威胁分数并分析用户活动。
    • 8. 发明授权
    • Insider threat detection
    • 内部威胁检测
    • US08707431B2
    • 2014-04-22
    • US11790225
    • 2007-04-24
    • Gregory D. StephensMarcus A. Maloof
    • Gregory D. StephensMarcus A. Maloof
    • G06F12/14G08B21/00H04L29/06
    • H04L63/1425H04L41/5061H04L63/1408H04L63/1416
    • Methods, systems, and computer program products for insider threat detection are provided. Embodiments detect insiders who act on documents and/or files to which they have access but whose activity is inappropriate or uncharacteristic of them based on their identity, past activity, and/or organizational context. Embodiments work by monitoring the network to detect network activity associated with a set of network protocols; processing the detected activity to generate information-use events; generating contextual information associated with users of the network; and processing the information-use events based on the generated contextual information to generate alerts and threat scores for users of the network. Embodiments provide several information-misuse detectors that are used to examine generated information-use events in view of collected contextual information to detect volumetric anomalies, suspicious and/or evasive behavior. Embodiments provide a user threat ranking system and a user interface to examine user threat scores and analyze user activity.
    • 提供了内部威胁检测的方法,系统和计算机程序产品。 根据身份,过去活动和/或组织环境,实施者会检测对他们有权访问的文档和/或文件采取行动的内部人员,但他们的行为是不适当的或不具体的。 实施例通过监视网络来检测与一组网络协议相关联的网络活动; 处理检测到的活动以产生信息使用事件; 生成与网络的用户相关联的上下文信息; 以及基于所生成的上下文信息来处理所述信息使用事件以生成所述网络用户的警报和威胁分数。 实施例提供了几种信息滥用检测器,用于根据收集的上下文信息来检查产生的信息使用事件以检测体积异常,可疑和/或回避行为。 实施例提供用户威胁评估系统和用户界面来检查用户威胁分数并分析用户活动。